Malware

Win32/Kryptik.HLRF removal tips

Malware Removal

The Win32/Kryptik.HLRF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Kryptik.HLRF virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (7 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • A process created a hidden window
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Checks for the presence of known windows from debuggers and forensic tools
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Attempts to modify proxy settings
  • Attempts to create or modify system certificates
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

g-partners.live
gcl-partners.in
hofria09.top
closestep.top
iplogger.org

How to determine Win32/Kryptik.HLRF?


File Info:

crc32: 24225AB2
md5: eef9be1c376b2031d057ab3f50ef9fe4
name: EEF9BE1C376B2031D057AB3F50EF9FE4.mlw
sha1: 411cbfe2ce9d7c680ab21abfd84a8ae85659a33e
sha256: 5bddc130613ede4832dd4251843b168282b71c4eedfdb1772fd83bf08979ed32
sha512: de3a2177962612e079afe6c4819c828a375b3119da6896836a25a13a248e88ef29350c7e90fb5a4bd16b0f6e07ee370344be7fbf81e24b07937377e217770efc
ssdeep: 6144:RHaCyWp1qVtHBdnYPzEDNEKSCJFMcaEMaC2zwPmmy:tJdp1qVlXYL02rCJiEFxc+
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x020a 0x0547

Win32/Kryptik.HLRF also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0057f4351 )
LionicTrojan.Win32.Stop.j!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader40.34014
CynetMalicious (score: 100)
ALYacTrojan.GenericKDZ.76369
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.d0efba82
K7GWTrojan ( 0057f4351 )
Cybereasonmalicious.2ce9d7
CyrenW32/Kryptik.EME.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HLRF
APEXMalicious
AvastWin32:PWSX-gen [Trj]
ClamAVWin.Malware.Filerepmalware-9877678-0
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderTrojan.GenericKDZ.76369
MicroWorld-eScanTrojan.GenericKDZ.76369
Ad-AwareTrojan.GenericKDZ.76369
SophosMal/Generic-R + Troj/Kryptik-TR
BitDefenderThetaGen:NN.ZexaF.34796.wyW@aa3Z92oG
TrendMicroRansom_Stop.R002C0PGG21
McAfee-GW-EditionBehavesLike.Win32.Trojan.fh
FireEyeGeneric.mg.eef9be1c376b2031
EmsisoftTrojan.GenericKDZ.76369 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Mokes.eei
AviraTR/Crypt.Agent.oqijr
eGambitUnsafe.AI_Score_98%
MicrosoftTrojan:Win32/Woreflint.A!cl
ArcabitTrojan.Generic.D12A51
ZoneAlarmHEUR:Trojan-Ransom.Win32.Stop.gen
GDataTrojan.GenericKDZ.76369
AhnLab-V3CoinMiner/Win.Glupteba.R431109
Acronissuspicious
McAfeeGenericRXPF-HU!EEF9BE1C376B
MAXmalware (ai score=86)
VBA32BScope.Trojan.Crypt
MalwarebytesTrojan.Glupteba
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_Stop.R002C0PGG21
RisingTrojan.Kryptik!1.D7E8 (CLASSIC)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HLRE!tr
AVGWin32:PWSX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Stop.HwoCnDsA

How to remove Win32/Kryptik.HLRF?

Win32/Kryptik.HLRF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment